Digital rights management method and system for items having usage rights. A first activation device defines a first trust zone. A first license device associated with the first trust zone generates an open license having usage rights associated with a first item. A second activation device defines a second trust zone and is adapted to issue a software package that enforces usage rights. A user device associated with the second trust zone is adapted to receive the software package from the second activation device, to receive the open license associated with the first item, and to use the first item in accordance with the open license. In addition, a method is provided for enforcing a license granting usage rights associated with a protected item, and for classifying a license, the license being an open license or a closed license.

Patent
   7853531
Priority
Jun 07 2001
Filed
Jun 05 2002
Issued
Dec 14 2010
Expiry
Dec 04 2027
Extension
2008 days
Assg.orig
Entity
Large
13
328
all paid
29. A license adapted to be associated with a protected item to control use of the protected item, said license comprising:
usage rights that specify a manner of use for said protected item; and
a license classification indicating whether said license is an open license a permitting use of said protected item outside of said trust zone or a closed license prohibiting use of said protected item outside of said trust zone,
wherein said trust zone includes one or more user devices associated therewith and which are activated by a software package for receiving the protected item within the trust zone.
28. A method for enforcing a license granting usage rights associated with a protected item to control use of the protected item within a trust zone comprising the steps of:
determining whether said license was issued in said trust zone or outside of said trust zone,
wherein said trust zone includes one or more user devices associated therewith and which are activated by a first software package for receiving the protected item within the trust zone;
determining whether said license is an open license or a closed license,
wherein said open license specifies that said protected item is used in accordance with the usage rights by user devices having the first software package or a second software package, and
said closed license permits said protected item to be used in accordance with the usage rights only by user devices having the first software package;
if said license is a closed license issued outside of said trust zone, prohibiting use of said protected item within said trust zone; and
if said license is an open license issued outside of said trust zone, permitting use of said protected item within said trust zone.
23. A method for managing use of items having usage rights associated therewith, said method comprising the steps of:
defining a first trust zone and a second trust zone, each trust zone having an activation device associated therewith and adapted to issue a first and second software package, respectively, that enforces usage rights to control use of said items within the first and second trust zones, respectively,
wherein the first and second trust zones include one or more user devices associated therewith and which are activated by the first and second software packages for receiving items within the first and second trust zones, respectively; and
generating a license associated with said items in said first trust zone,
wherein said license includes usage rights specifying a manner of use and a specification of at least one of an open license and a closed license that determines whether said items are usable in at least one of said first trust zone and said second trust zone,
said open license specifies that said digital content is used in accordance with the usage rights by user devices having said first software package or said second software package, and
said closed license permits said digital content to be used in accordance with the usage rights only by user devices having said first software package.
1. A rights management system for managing use of items having usage rights associated therewith, said system comprising:
a first activation device defining a first trust zone and being adapted to issue a first software package that enforces first usage rights within the first trust zone,
wherein the first trust zone includes one or more user devices associated therewith and which are activated by the first software package for receiving items within the first trust zone;
a second activation device defining a second trust zone and being adapted to issue a second software package that enforces second usage rights within the second trust zone,
wherein the second trust zone includes one or more user devices associated therewith and which are activated by the second software package for receiving items within the second trust zone;
at least one first license device associated with said first trust zone, said first license device being adapted to generate a license associated with said items and including the first usage rights specifying a manner of use of the items, said license specifying one or more trust zones in which said license is valid; and
at least one user device associated with said first trust zone, said user device being adapted to receive said first software package, receive said license associated with said items, and to use said items in accordance with said license,
wherein said items are digital content, and
said license is one of:
an open license that specifies that said digital content is used in accordance with the usage rights by user devices having said first software package or said second software package, and
a closed license that permits said digital content to be used in accordance with the usage rights only by user devices having said first software package.
2. The rights management system of claim 1, wherein at least one of said first software package and said second software package includes a public and private key pair.
3. The rights management system of claim 2, wherein at least one of said first software package and said second software package includes a content rendering application.
4. The rights management system of claim 3, wherein said at least one license device is a plurality of license devices that are each associated with one of said first trust zone and said second trust zone, each of said plurality of license devices being adapted to generate a license associated with said items.
5. The rights management system of claim 4, wherein said at least one user device is a plurality of user devices associated with one of said first trust zone and said second trust zone, each of said plurality of user devices being adapted to receive one of said first or second software packages, receive said license associated with said at least one items, and to use said items in accordance with said license.
6. The rights management system of claim 1, wherein said license is an open license that allows said items to be used in by user devices having the first software package or the second software package.
7. The rights management system of claim 1, wherein said license associated with said items is a closed license that allows said items to be used only by user devices having the second software package.
8. The rights management system of claim 7, wherein said license associated with said items is a closed license that allows said items to be used only by user devices having the first software package and by user devices having a software package from specified trust zones.
9. The rights management system of claim 1 further comprising a second license device associated with said second trust zone and wherein at least one of said first software package and said second software package is a commerce software package that allows said at least one device to use said items having an open license that was issued by either of said first license device or said second license device.
10. The rights management system of claim 1, wherein at least one of said first software package and said second software package is an enterprise software package that allows said at least one user device to use said items having a closed license only in said first trust zone.
11. The rights management system of claim 1, wherein at least one of said first software package and said second software package is an enterprise software package that allows said at least one user device to use said items having a closed license only if said license was generated in said first trust zone.
12. The rights management system of claim 1, further comprising a top-most activation device that provides a top level software package to said first and second activation devices.
13. The rights management system of claim 1, further comprising:
a plurality of activation devices, each activation device defining a trust zone and being adapted to issue a software package that enforces usage rights to control use of said items;
and
a plurality of usage devices each of usage devices being associated with one of said trust zones and being adapted to receive said software package,
wherein said license includes a designation as one of an open and closed license.
14. The rights management system of claim 13, wherein said predetermined trust zone comprises a plurality of predetermined trust zones.
15. The rights management system of claim 13, wherein said predetermined trust zone is a trust zone of the license device that generated the license.
16. The rights management system of claim 13, further comprising a top-most activation device that provides a software package for enforcing usage rights to said plurality of activation devices that in turn, issue said software package to said user device.
17. The rights management system of claim 13, wherein said software packages include a public and private key pair.
18. The rights management system
of claim 1, wherein said first license device is adapted to generate an open license having usage rights associated with a first item and said system further comprises:
a second activation device defining a second trust zone, said second activation device being adapted to issue a software package that enforces usage rights to control use of said first item; and
a user device associated with said second trust zone, said user device being adapted to receive said software package from said second activation device, to receive said open license associated with said first item, and to use said first item in accordance with said open license.
19. The rights management system of claim 18, wherein said software package includes a public and private key pair.
20. The rights management system of claim 18, further comprising a second license device associated with said second trust zone, said second license device being adapted to generate a closed license having usage rights associated with a second item, wherein said closed license permits said second item to be used only by said user device.
21. The rights management system of claim 20, wherein said first activation device is further adapted to issue a software package that allows use of said second item in accordance with said closed license.
22. The rights management system of claim 21, further comprising a top-most activation device coupled to said first and second activation devices to provide a software package to said first and second activation devices.
24. The method of claim 23, wherein at least one of said first software package and said second software package includes a public and private key pair.
25. The method of claim 23, wherein said license is a closed license that restricts use of said items to said first trust zone.
26. The method of claim 23, wherein said license is an open license that restricts use of said items to either of said first trust zone or said second trust zone.
27. The method of claim 23, wherein said items are digital content.
30. The license of claim 29, wherein said license is further adapted to be associated with a protected item to control use of the protected item within plural trust zones defined by separate activation devices, and said license further comprising:
a trust zone designation indicating one or more trust zones,
wherein said license is one of:
an open license that allows said protected item to be used in any of said trust zones, and
a closed license that allows said protected item to be used only in a predetermined of said trust zones.
31. The method of claim 23, wherein said license includes usage rights specifying a manner of use for said protected item within plural trust zones defined by separate activation devices, said method comprising the steps of:
receiving a request from a user device for a license;
identifying the user device;
identifying the item;
applying logic to the result of said identifying steps to determine if said license should be an open license valid in each of said trust zones or a closed license valid in only predetermined ones of said trust zones; and
generating said license as an open or closed license in accordance with the result of said applying step.
32. The method of claim 31, wherein said applying step comprises generating a closed license if said protected item is determined to be used only internally within an organization.
33. The method of claim 31, wherein said applying step comprises generating an open license if said protected item is determined to be used internally within an organization, and externally outside said organization.
34. The method of claim 31, wherein said applying step comprises generating a closed license if a security level of said identified item exceeds a predetermined level.
35. The method of claim 31, wherein said applying step comprises generating an open license if a security level of said identified item does not exceed a predetermined level.
36. The method of claim 31, wherein said applying step comprises generating a closed license if a security clearance level of said identified user device is below a predetermined level.
37. The method of claim 31, wherein said applying step comprises generating an open license if a security level of said identified user device is above a predetermined level.
38. The method of claim 31, wherein said applying step comprises generating a closed license if said request is received from a predetermined user device.
39. The method of claim 31, wherein said applying step comprises generating an open license if said request is received from a predetermined user device.

This application claims benefit from U.S. provisional application Ser. No. 60/296,115 filed on Jun. 7, 2001, the disclosure of which is incorporated herein by reference.

1. Field of the Invention

The present invention is directed to systems for controlling the distribution of items, such as digital content. In particular, the present invention is directed to such systems that support multiple trust zones.

2. Description of Related Art

One of the most important issues impeding the widespread distribution of digital works (i.e. documents or other content in forms readable by computers), via electronic means, and the Internet in particular, is the current lack of ability to enforce the intellectual property rights of content owners during the distribution and use of digital works. Efforts to resolve this problem have been termed “Intellectual Property Rights Management” (“IPRM”), “Digital Property Rights Management” (“DPRM”), “Intellectual Property Management” (“IPM”), “Rights Management” (“RM”), and “Electronic Copyright Management” (“ECM”), collectively referred to as “Digital Rights Management (DRM)” herein. There are a number of issues to be considered in effecting a DRM System. For example, authentication, authorization, accounting, payment and financial clearing, rights specification, rights verification, rights enforcement, and document protection issues should be addressed. U.S. Pat. Nos. 5,530,235, 5,634,012, 5,715,403, 5,638,443, and 5,629,980, the disclosures of which are incorporated herein by reference, disclose DRM Systems addressing these issues.

In the world of printed documents and other physical content, a work created by an author is usually provided to a publisher, which formats and prints numerous copies of the work. The copies are then sent by a distributor to bookstores or other retail outlets, from which the copies are purchased by end users. While the low quality of copying and the high cost of distributing printed material have served as deterrents to unauthorized copying of most printed documents, it is far too easy to copy, modify, and redistribute unprotected digital works with high quality. Accordingly, mechanisms of protecting digital works are necessary to retain rights of the owner of the work.

Unfortunately, it has been widely recognized that it is difficult to prevent, or even deter, people from making unauthorized copies of electronic works within current general-purpose computing and communications systems such as personal computers, workstations, and other devices connected over communications networks, such as local area networks (LANs), intranets, and the Internet. Many attempts to provide hardware-based solutions to prevent unauthorized copying have proven to be unsuccessful. The proliferation of high band-width “broadband” communications technologies and the development of what is presently known as the “National Information Infrastructure” (NII) will render it even more convenient to distribute large documents electronically, including video files such as full length motion pictures, and thus will remove any remaining deterrents to unauthorized copying and distribution of digital works. Accordingly, DRM technologies are becoming a high priority.

Two basic DRM schemes have been employed, secure containers and trusted systems. A “secure container” (or simply an encrypted document) offers a way to keep document contents encrypted until a set of authorization conditions are met and some copyright terms are honored (e.g., payment for use). After the various conditions and terms are verified with the document provider, the document is released to the user in clear form. Commercial products such as CRYPTOLOPES™ and DIGIBOXES™ fall into this category. Clearly, the secure container approach provides a solution to protecting the document during delivery over insecure channels, but does not provide any mechanism to prevent legitimate users from obtaining the clear document and then using and redistributing it in violation of content owners' intellectual property.

In the “trusted system” approach, the entire system is responsible for preventing unauthorized use and distribution of the document. Building a trusted system usually entails introducing new hardware such as a secure processor, secure storage and secure rendering devices. This also requires that all software applications that run on trusted systems be certified to be trusted. While building tamper-proof trusted systems is a real challenge to existing technologies, current market trends suggest that open and untrusted systems, such as PC's and workstations using browsers to access the Web, will be the dominant systems used to access digital works. In this sense, existing computing environments such as PC's and workstations equipped with popular operating systems (e.g., Windows™, Linux™, and UNIX) and rendering applications, such as browsers, are not trusted systems and cannot be made trusted without significantly altering their architectures. Of course, alteration of the architecture defeats a primary purpose of the Web, i.e. flexibility and compatibility.

U.S. Pat. No. 5,634,012, the disclosure of which is incorporated herein by reference, discloses a system for controlling the distribution of digital documents. Each rendering device has a repository associated therewith. A predetermined set of usage transaction steps define a protocol used by the repositories for enforcing usage rights associated with a document. Usage rights persist with the document content. The usage rights can permit various manners of use such as, viewing only, use once, distribution, and the like. Usage rights can be contingent on payment or other conditions.

Conventional implementations of DRM Systems work well in a single activation server system, where the activation server provides one or more clients with a public and private key pair, or other identification mechanism, during activation to allow the client to access and use the protected content based on provisions specified by a license issued by one or more license servers. The single activation by a single activation server system allows the same activation to be used to enforce usage rights for all the content protected with the DRM System. By allowing the activated client to discern cryptographic signatures, signatures by license servers that have not been activated by the same activation system will be rejected which means that there will be interoperability problems if more than one activation system is provided in the DRM System. However, the multiplicity of parties to electronic transactions and various business models in use today often results in multiple activation systems and the resulting multiplicity of activations for content from various systems. Such multiple activations complicate the user experience because different sets of keys, or other identification mechanism, are required to use different content.

A first aspect of the invention is a rights management system for managing use of items having usage rights associated therewith. The system comprises a first activation device defining a trust zone and adapted to issue a first software package that enforces usage rights, a second activation device defining a second trust zone and adapted to issue a second software package that enforces usage rights, and at least one first license device associated with said first trust zone. The first license generates a license associated with the items and including usage rights specifying a manner of use. The license also specifies one or more trust zones in which the license is valid. At least one user device is associated with the first trust zone and receives the first software package and the license to use the items in accordance with the license.

A second aspect of the invention is a rights management system for managing use of items having usage rights associated therewith. The system comprises a plurality of activation devices, defining trust zones and being adapted to issue a software package that enforces usage rights to control use of the items, at lease one license device associated with each of the trust zones, the license devices being adapted to generate a license associated with the items and having usage rights specifying a manner of use. The license also includes a designation as one of an open and closed license. A plurality of usage devices are associated with one of the trust zones and receive the software package and the license to use the items in accordance with said license.

A third aspect of the invention is a rights management system for managing use of items having usage rights associated therewith. The system comprises a first activation device defining a first trust zone, a first license device associated with the first trust zone and adapted to generate an open license having usage rights associated with a first item, a second activation device defining a second trust zone and adapted to issue a software package that enforces usage rights to control use of the first item, and a user device associated with the second trust zone and adapted to receive the software package from the second activation device, and the open license to use the first item in accordance with the open license.

A fourth aspect of the invention is a method for managing use of items having usage rights associated therewith. The method comprises defining a first trust zone and a second trust zone, each trust zone having an activation device associated therewith and adapted to issue a software package that enforces usage rights to control use of said items, and generating a license associated with the items in the first trust zone, wherein the license includes usage rights specifying a manner of use and a specification of at least one of an open license and a closed license that determines whether the items are usable in at least one of the first trust zone and the second trust zone.

A fifth aspect of the invention is a method for enforcing a license. The method comprises granting usage rights associated with a protected item to control use of the protected item within a trust zone, determining whether the license was issued in the trust zone or outside of the first trust zone, and determining whether the license is an open license or a closed license. If the license is a closed license issued outside of the trust zone, use of the protected item within said trust zone is prohibited and if the license is an open license issued outside of the trust zone, use of said protected item within the trust zone is permitted.

A sixth aspcet of the invention is a license adapted to be associated with a protected item to control use of the protected item. The license comprises usage rights that specify a manner of use for the protected item; and, license classification indicating whether the license is an open license a permitting use of the protected item outside of the trust zone or a closed license prohibiting use of the protected item outside of the trust zone.

The invention is described through a preferred embodiments and the attached drawing in which:

FIG. 1 is a schematic illustration of a DRM System;

FIG. 2 is a schematic illustration of a rights label;

FIG. 3 is a schematic illustration of a DRM system with a plurality of activation servers that each define a trust zone in accordance with one embodiment of the present invention;

FIG. 4 is a schematic illustration of another DRM system having a top-most activation server in accordance with another embodiment of the present invention;

FIG. 5 is a schematic illustration of a license in accordance with the preferred embodiment; and

FIG. 6 illustrates a method of generating licenses in accordance with the preferred embodiment.

A DRM system can be utilized to specify and enforce usage rights for specific content or other item. FIG. 1 illustrates a DRM system 10 that can be used to distribute digital content. DRM System 10 includes a user activation device, in the form of activation server 20, that issues public and private key pairs to content users in a protected fashion, as is well known. Typically, when a user goes through an activation process, some information is exchanged between activation server 20 and client environment 30, and client component 60 is downloaded and installed in client environment 30. Client component 60 serves as a security component and preferably is tamper resistant and contains the set of public and private keys issued by activation server 20 as well as other components such as any necessary engine for parsing or rendering protected content 42.

Rights label 40 is associated with protected content 42 and specifies usage rights that are available to an end-user when corresponding conditions are satisfied. License Server 50 manages the encryption keys and issues licenses 52 for exercise of usage rights in the manner set forth below. Licenses 52 embody the actual granting of usage rights to an end user based on usage rights selected from rights label 40. For example, rights label 40 may include usage rights for viewing protected 42 upon payment of a fee of five dollars and viewing or printing protected content 42 upon payment of a fee of ten dollars. Client component 60 interprets and enforces the usage rights that have been specified in license 52.

FIG. 2 illustrates rights label 40 in accordance with the preferred embodiment. Rights label 40 includes plural rights offers 44. Each rights offer 44 includes usage rights 44a, conditions 44b, and content 44c. Content specification 44c can include any mechanism for referencing, calling, locating, or otherwise specifying protected content 42 associated with rights offer 44.

Usage rights specify manners of use. For example, a manner of use can include the ability to use protected content 42, in a specified way, such as printing viewing, distributing, or the like. Rights can also be bundled. Further, usage rights can specify transfer rights, such as distribution rights, or other derived rights. Such usage rights are referred to as “meta-rights”. Meta-rights are the rights that one has to manipulate, modify, and/or derive other usage rights. Meta-rights can be thought of as usage rights to usage rights. Meta-rights can include rights to offer, grant, obtain, transfer, delegate, track, surrender, exchange, and revoke usage rights to/from others. Meta-rights can include the rights to modify any of the conditions associated with other rights. For example, a meta-right may be the right to extend or reduce the scope of a particular right. A meta-right may also be the right to extend or reduce the validation period of a right.

In many cases, conditions must be satisfied in order to exercise the manner of use in a specified usage right. For, example a condition may be the payment of a fee, submission of personal data, or any other requirement desired before permitting exercise of a manner of use. Conditions can also be “access conditions” for example, access conditions can apply to a particular group of users, say students in a university, or members of a book club. In other words, the condition is that the user is a particular person or member of a particular group. Usage rights and conditions can exist as separate entities or can be combined. Rights and conditions can be associated with any item including, objects, classes, categories, and services, for which use, access, distribution, or execution is to be controlled, restricted, recorded, metered, charged, or monitored in some fashion to thereby define a property right.

Protected content 42 can be prepared with document preparation application 72 installed on computer 70 associated with a content distributor, a content service provider, or any other party. Preparation of protected content 42 consists of specifying the rights and conditions under which protected content 42 can be used by associating rights label 40 with protected content 42 and protecting protected content 42 with some crypto algorithm or other mechanism for preventing processing or rendering of protected content 42. A rights language such as XrML™ can be used to specify the rights and conditions in rights label 40. However, the rights and conditions can be specified in any manner. Accordingly, the process of specifying rights refers to any process for associating rights with protected content 42. Rights label 40 associated with protected content 42 and the encryption key used to encrypt protected content 42 can be transmitted to license server 50. Protected content 42 can be a human readable or computer readable content, a text file, a code, a document, an audio file, a video file, a digital multimedia file, or any other content.

A typical workflow for DRM System 10 is described below. A user operating within client environment 30 is activated for receiving protected content 42 by activation server 20. This results in a public-private key pair (and some user/machine specific information) being downloaded to client environment 30 in the form of client software application 60 in a known manner. This activation process can be accomplished at any time prior to the issuing of a license.

When a user wishes to obtain a specific protected content 42, the user makes a request for protected content 42. For example, a user might browse a Web site running on Web server of vendor 80, using a browser installed in client environment 30, and request protected content 42. The user can examine rights offers 44 in rights label 40 associated with protected content 42 and select the desired usage rights. During this process, the user may go through a series of steps possibly to satisfy conditions of the usage rights including a fee transaction or other transactions (such as collection of information). When the appropriate conditions and other prerequisites, such as the collection of a fee and verification that the user has been activated, are satisfied, vendor 80 contacts license server 50 through a secure communications channel, such as a channel using a Secure Sockets Layer (SSL). License server 50 then generates license 52 for protected content 42 and vendor 80 causes both protected content 42 and license 52 to be downloaded. License 52 includes the selected usage rights and can be downloaded from license server 50 or an associated device. Protected content 42 can be downloaded from a computer associated with vendor 80, a distributor, or another party.

Applicant 60 in client environment 30 will then proceed to interpret license 52 and allow the use of protected content 42 based on the rights and conditions specified in license 52. The interpretation and enforcement of usage rights and related systems and techniques are well known. The steps above may take place sequentially or approximately simultaneously or in various sequential order.

DRM System 10 addresses security aspects of protected content 42. In particular, DRM System 10 may authenticate license 52 that has been issued by license server 50. One way to accomplish such authentication is for application 60 to determine if licenses 52 can be trusted. In other words, application 60 has the capability to verify and validate the cryptographic signature, or other identifying characteristic, of license 52. Of course, the example above is merely one way to effect a DRM System. For example, license 52 and protected content 42 can be distributed from different entities. Clearinghouse 90 can be used to process payment transactions and verify payment prior to issuing a license.

DRM system 10 shown in FIG. 1 works well in a single activation server implementation, i.e. a system in which one or more devices, such as activation server 20 of FIG. 1, comprise a single activation system.

Activation by a single activation system is desirable because the same activation process can be used to control use of all protected content 42. However, when client component 60 discerns cryptographic signatures, signatures by license devices other then activation server 20 will be rejected. This means that there will be interoperability problems if more than one activation server system is used. However, the multiplicity of parties and complex business models in use today often result in multiple activation server systems and a multiplicity of activation processes. For example, a user may wish to use items such as protected content from different unrelated sources. In such a case, each source would require a unique activation process. Such multiple activations would complicate the user experience because different sets of keys are required to use different content, even when the content is protected with the same DRM system. On the other hand, it is often desirable to restrict use of content only to parties activated by a specific activation system.

In accordance with one preferred embodiment of the present invention, trust zones are associated with an activation device. Open licenses allow the protected items, such as digital content, to be used in any trust zone and closed licenses allow the protected items such as digital content, to be used only within a designated trust zone or plural designated trust zones.

FIG. 3 illustrates DRM system 200 of the first preferred embodiment which is described in further detail below. Initially, it should be understood that whereas the term “server” and “client” are used below to describe the devices for implementing the present invention in the embodiments discussed herein, these terms should be broadly understood to mean any appropriate device for executing the function described. For instance, a personal computer, laptop, PDA or other hand held device, or any other general purpose programmable computer, or combination of such devices, such as a network of computers may be used.

DRM system 200 includes first and second activation devices such as two activation servers 210 and 250 that define trust zones 212 and 252, respectively. It is understood that system 200 can have more than two activation servers and corresponding trust zones. Activation server 210 issues public and private key pairs, or another identification mechanism, to user devices such as clients 216 within the trust zone 212. The key pairs allow clients 216 to use protected content in the manner further described below. In addition, in the present example, license device(s) such as license servers 220 are associated with trust zone 212 and are operative to generate licenses 253 in a known manner. Similarly, activation server 250 provides private and public key pairs to clients 256 to allow use of protected content based on the provisions of a license. License servers 260 are associated with trust zone 252 are operative to generate licenses 253.

Activation servers 210 and 250 provide unique private and public key pairs as well as other elements in a software package which is downloaded during an activation procedure by the respective clients in trust zones 212 and 252, respectively. The software package may possess information such as identification or user information, and may be adapted to perform certain functions, for example, rendering and cryptographic functions. The software packages provided to respective clients are used by the clients as a security component to enforce licenses and thus control use of protected content.

In the preferred embodiment, two different types of licenses 253 are issued by the license servers 220 and 260: an “open license” and a “closed license”. Licenses 253 contain the rights and conditions that have been granted to a usage device, such as a client, and are digitally signed by the issuer, namely the license servers 220 and 260, in the present example. License 253 is deemed authentic if the signature of the issuing license server can be trusted and verified. License 253 may be an XML or XrML™ file that grants rights and specifies conditions for the use of the protected content.

FIG. 5 illustrates a license 25e, in accordance with the preferred embodiment. The structure of license 253, whether it be an open license or a closed license as discussed below, consists of unique ID 255a and one or more digital signatures 253c. Grant 253b includes usage-rights, a principal, conditions, state variably an a content specification designating the associated protect content.

The integrity of license 253 is ensured by the use of digital signature 253c, or another identification mechanism. Digital signature 253c can include the signature code itself, the method of how the signature is computed, the key information needed to verify the signature and also issuer identification information.

An open license is a license 253 that allows protected content to be used by a client using the software package received from any activation server. In other words, content having an open license associated therewith can be used in any trust zone, in accordance with grant 253b. Thus, referring to FIG. 3, protected content 218 in trust zone 212 may be used by a usage device such as client 216 in the same trust zone 212 has been issued. In addition, protected content 218 in trust zone 212 may also be used by client 256 in trust zone 252 as long as an open license associated with protected content 218 is issued to client 256. Likewise, protected content 258 in trust zone 252 may be used by client 256 in the same trust zone 252 as long as client 256 has an open or closed license to the content. In addition, protected content 258 in trust zone 252 may also be used by client 216 in trust zone 212 as long as an open license associated with protected content 258 is issued to client 216. Thus, protected content in one trust zone may be used in accordance with the preferred embodiment by a client in a different trust zone (as well as a client of the same trust zone) if an open license is issued to the user, thereby avoiding interoperability problems of having more than one activation process.

In contrast, a closed license is a license 253 that restricts use of protected content to users which have been activated by an activation server in the same trust zone as the issuing license server and/or other designated trust zones. In other words, protected content associated with a closed license can only be used inside designated trust zones. Thus, in such an instance, referring again to FIG. 3, protected content 218 in trust zone 212 may only be used by client 216 of the same trust zone 212 as long as client 216 is issued a license to do so. In contrast to an open license discussed above, the protected content 218 in trust zone 212 is not consumable by client 256 in trust zone 252 unless trust zone 252 is specifically designated in license 253. Likewise, protected content 258 in trust zone 252 may only be used by client 256 in the same trust zone 252 as long as client 256 is issued a license to do so. As illustrated in FIG. 5, license 253 also includes trust zone indicator 253d. Trust zone indicator 253d can indicate whether license 253 is open or closed. In the case of trust zone indicator 253d indicating a closed license. Trust Zone indicator 253d can indicate one or more predetermined trust zones in which license 253 is valid. Therefore, closed licenses can be used in one or more trust zones while open licenses can be used in all trust zones.

As noted above, different business and security models often require multiple activation servers thereby necessitating a multiplicity of activations. However, having numerous activation procedures and resulting software packages creates confusion and problems for the end users and applications utilized by the client to use protected content. For example, if an activated client loses data in an associated software package(s), the client must then go back and reactivate with each of the corresponding activation systems. As can be appreciated, remembering or tracking which activation server(s) were used in activation of a given software package will likely become a significant problem if more than one activation server is present. Thus, DRM system 200 resolves this problem by establishing trust zones, each with an activation server system, and further utilizes two different types of licenses to effectively manage and utilize multiple activation server systems.

In one implementation of the preferred embodiment, two different types of software packages are provided to clients 216 and 256 by activation servers 210 and 250 during activation. A first type of software package, hereinafter referred to as a “commercial” package, typically allows use of only open licenses. A second type of software package, hereinafter referred to as an “enterprise” package, typically allows use of both open and closed licenses. Commercial software packages and enterprise software packages may merely be considered to be different classes of software packages or separate modules of the same software package that can be selectively activated or enabled in an enterprise application situation so different security policies may exist and one activation system may be used. The commercial software package allows enterprise users the capability to use protected commercial content within the enterprise. The class distinction between a commercial software package and an enterprise software package may be attained using a unique number identifier such as GUID, an XML tag, a flag or another indication.

The process of using content in accordance with a license is described in further detail below. In the single activation environment such as DRM system 10 shown in FIG. 1, client environment 60 would “honor” a license if it can determine that the license is valid, and can trust the signature. In accordance with the preferred embodiment, the process of validating and trusting the signature of a license is enhanced with the capability to discern open licenses and closed licenses, based on trust indicator 253d, to allow operation in the manner described above relative to the DRM system 200 of FIG. 3.

Client device 216 or 256 utilizes the software package obtained during the activation process via activation 210 or 250 server to 1) successfully validate that, through digital signature 253c and trust zone indicator 253d, license 253 is an authentic open license that has been issued in any trust zone or an authentic closed license that has been issued within its own trust zone; or 2) fail the validation e.g., if the license is not authentic or is a closed license that has been issued outside of its own trust zone.

The process of granting license 253, whether it be an open or closed license, also includes signing of license 253 with the keys of the software package obtained during the activation process. In the preferred embodiment of the present invention, well known crypto algorithms and public key infrastructure methods may be used to validate digital signatures. Alternatively, any secure mechanism for identification and/or validation can be used. The preferred embodiment leverages the fact that within the same trust zone, the software package for the license server 220 or 260 and the software package for corresponding client 216 or 256 are issued by the same activation server 210 or 250. Therefore, digital signature 253c of license 253 can be verified by recognizing that the certification authority is the same as the one that certified the software package or client 216 or 256. Likewise, if an open license is issued in one trust zone and used in another trust zone, client 216 or 256 recognizes the fact that the certification authority is not the same. Logic in the software package of client 216 or 256 can implement such a decision process, and either accept or reject license 253 depending on which trust zone it was issued from and which trust zones are designated in trust zone indicator 253d. License 253 that is not authentic, i.e. a license which has been tampered with or signed with a signature not issued within the hierarchy of activation servers, is always rejected. License authentication generally is well known. As previously noted, the above operation of an open license and closed license is implemented by the use of digital signature 253c and trust zone indicator 253d as an element of the structure of the license.

In accordance with the preferred embodiment of the present invention, the process of issuing licenses is enhanced by issuing the open licenses and closed licenses described previously. A policy may be implemented and followed to specify whether the license server would issue an open license for the protected content that allows the content to be used in any trust zone, or issue a closed license for the protected content that is specified to be used within a predetermined trust zone or zones. For example, an administrator of an organization may implement a policy in which use of certain content having a predetermined security level or higher is restricted to only within the organization, while other content having a lower security level may be used outside of the organization. Correspondingly, the administrator may implement a policy in which closed licenses are issued for content having higher security levels while open licenses are issued for content having lower security levels. It should also be understood that in accordance with the preferred embodiment, the protected content is neither open nor closed but is merely encrypted and inaccessible without a proper license.

Moreover, the method used for determining the type of license issued regarding a particular protected content could be any appropriate means or process using any specified rules or logic. For example, a system may decide that all the protected content within a corporation can only be used internally so that all licenses issued are closed licenses. A system may also decide that the protected content can be used externally and thus, an open license may be issued.

FIG. 6 illustrates a method of granting licenses in accordance with the preferred embodiment. In step 600, a request for license, to specific content is received by license server 220 or 260. In step 602, the identity and/or location of the source, such as clients 216 or 256, of the request is determined by license server 220 or 260.

In step 604, the identity of the type and/or location of the requested content is determined. Logic is executed in step 606 to determine the type of license 253 to be generated based on the results of the steps 602 and 604 as well as the identity of the license server receiving the request to thereby effect a license policy For example, rules can be applied to the results. Possibly, all licenses requested by specific users are closed. Licenses to users having a specified security clearance can be open or licenses for certain content can be open. Any set of rules or other logic can be applied in step 606. In step 608, license 253 is generated, either as an open or closed license based on the results of step 606.

For example, the logic of step 606 can specify that commercial license server would issue open licenses while an enterprise license server would issue closed licenses. Additionally, a commercial license server would typically not issue closed licenses, and an enterprise license server would typically issue open licenses only to authorized users outside of the enterprise's trust zone. An enterprise would typically issue closed licenses for protected content designated for internal use, and open licenses for protected content designated to be shared outside of the trust zone. Of course, the above logic is an example only, and it should be understood that enterprise any logic can be used to determine whether a license should be open or closed.

In accordance with another implementation of the preferred embodiment a typical client 216 or 256, such as a client device within an enterprise, is activated twice. In particular, client 216 is activated once by activation server 210 within the enterprise (e.g. an enterprise activation device), and a second time by an activation server 250 as a commercial activation device outside of the enterprise. Client 216 can optionally be activated by other activation servers outside of the enterprise. Activation with other activation servers would allow client 216 to use closed licenses from trust zones other than trust zone 212 as well. By establishing trust zones and utilizing open and closed licenses, together with multiple activations, access and use of protected content can be tailored to various applications and based on various conditions and logic.

In one implementation of the preferred embodiment, enterprise users will only be activated by the enterprise activation server so that they cannot obtain an enterprise software package from an activation server outside of its trust zone. This again, allows the enterprise system administrator to set the policy, i.e. logic, for activation. For example, the system administrator can then determine who gets activated and how many times they can be activated. The enterprise can also set an expiration date in the software package, and even revoke the software package, i.e., deactivate the user, if desired. However, the same enterprise user could be able to obtain a commercial software package from any commercial activation server to use protected content with open licenses.

In addition, although any user can obtain a commercial software package from any commercial activation server, the user can be directed to the particular activation server preferred by the protected content provider. Moreover, a default commerce activation server may be provided which activates clients when no particular activation server is requested so that the activated client is able to use any open license.

FIG. 4 is a schematic illustration of DRM system 300 in accordance with another embodiment having an optional top-most activation server 310. As shown, top-most activation server 310 is coupled to a plurality of activation servers 320, 330 and 340. Activation servers 320 and 340 define separate trust zones 322 and 342 respectively. Each trust zone 322 and 342 includes a license server and clients of a specific enterprise in the manner previously described. Activation server 330 is in an open commerce zone, e.g. is a commerce server.

The illustrated embodiment of the present invention provides a hierarchy of trust where top-most activation server 310 serves as an intermediary trusted server that is trusted by activation servers 320, 330, and 340. The provision of top-most activation server 310 allows, for instance, clients in trust zone 322 to use various protected content with an open license in trust zone 342 through activation server 320, without the need for activation server 320 to directly transact with activation server 340 of trust zone 342. For instance, activation servers 320, 330 and 340 may correspond to on-line storefronts, while top-most activation server 310 may be a trusted third entity to which the activation servers 320, 330 and 340 allow access to a particular protected content. Thus, clients in trust zone 322 may use protected content with open licenses in trust zone 342 via activation server 310, although activation server 320 and activation server 340 have not transacted or exchanged information with one another. This hierarchy concept allows protected content with an associated open license in one trust zone to be used by a much larger base of clients since the clients may be in another trust zone, and the activation servers of the trust zones need not directly transact or provide information to one another regarding a key pair and license.

It should again be understood that whereas terms “server” and “client” are used to describe the devices for implementing the present invention in the illustrated embodiments above, these terms should be broadly understood to mean any appropriate device for executing the described function, such as a personal computer, hand held computers, PDAs, or any other general purpose programmable computer or combination of such devices, such as a network of computers. Communication between the various devices can be accomplished through any channel, such as a local area network (LAN), the Internet, serial communications ports, and the like. The communications channels can use wireless technology, such as radio frequency or infra-red technology. The various elements of the preferred embodiment such as the various devices and components are segregated by function for the purpose of clarity. However, the various elements can be combined into one device or segregated in a different manner. For example, the software package can be a single executable file and data files, or plural files or modules stored on the same device or on different devices. The software package can include any mechanism for enforcing security and need not include a rendering application or the like. Any protocols, data types, or data structures can be used in accordance with the invention. Moreover, any appropriate means of expressing usage rights and conditions may be used in implementing the present invention. For instance, as previously noted, a rights language grammar such as XrML™ can be used. The varios disclosed components, modules and elements have separate utility and exit as distinct entities.

While various embodiments in accordance with the present invention have been shown and described, it is understood that the invention, as defined by the appended claims and legal equivalents, is not limited thereto. The present invention may be changed, modified and further applied by those skilled in the art. Therefore, this invention is not limited to the detail shown and described previously, but also includes all such changes and modifications.

Wang, Xin, Ta, Thanh, Lao, Guillermo, Fung, Joseph Zhung Yee

Patent Priority Assignee Title
10027630, Apr 13 2012 OLogN Technologies AG Secure zone for digital communications
10108953, Apr 13 2012 OLogN Technologies AG Apparatuses, methods and systems for computer-based secure transactions
10270776, Apr 20 2012 OLogN Technologies AG Secure zone for secure transactions
10484338, Apr 13 2012 OLogN Technologies AG Secure zone for digital communications
10904222, Apr 13 2012 OLogN Technologies AG Secure zone for digital communications
11176546, Mar 15 2013 OLogN Technologies AG Systems, methods and apparatuses for securely storing and providing payment information
11201869, Apr 20 2012 OLogN Technologies AG Secure zone for secure purchases
11763301, Mar 15 2013 OLogN Technologies AG Systems, methods and apparatuses for securely storing and providing payment information
9185094, Mar 01 2012 OLogN Technologies AG Systems, methods and apparatuses for the secure transmission and restricted use of media content
9432348, Apr 20 2012 OLogN Technologies AG Secure zone for secure purchases
9559845, Mar 01 2012 OLogN Technologies AG Systems, methods and apparatuses for the secure transmission of media content
9742735, Apr 13 2012 OLogN Technologies AG Secure zone for digital communications
9948640, Aug 02 2013 OLogN Technologies AG Secure server on a system with virtual machines
Patent Priority Assignee Title
3263158,
3609697,
3790700,
3798605,
4159468, Nov 17 1977 Unisys Corporation Communications line authentication device
4200700, May 13 1977 IDC Chemie AG Method of after-foaming a mixture of a foam and a resin solution
4220991, Oct 08 1977 Tokyo Electric Co., Ltd. Electronic cash register with removable memory packs for cashier identification
4278837, Dec 13 1976 Dallas Semiconductor Corporation Crypto microprocessor for executing enciphered programs
4323921, Feb 06 1979 ETABLISSEMENT PUBLIC DE DIFFUSION DIT TELEDIFFUSION DE FRANCE ; L ETAT FRANCIS, REPRESENTE PAR LE SECRETAIRE D ETAT AUX POSTES ET TELECOMMUNICATIONS CENTRE NATIONAL D ETUDES DES DES TELECOMMMUNICATIONS System for transmitting information provided with means for controlling access to the information transmitted
4361851, Jan 04 1980 System for remote monitoring and data transmission over non-dedicated telephone lines
4423287, Jun 26 1981 VISA U.S.A., Inc. End-to-end encryption system and method of operation
4429385, Dec 31 1981 NEWSPAPER ASSOCIATION OF AMERICA INC Method and apparatus for digital serial scanning with hierarchical and relational access
4442486, Nov 25 1981 NORTH AMERICAN PHILIPS CORPORATION, A CORP OF DE Protected programmable apparatus
4529870, Mar 10 1980 INFOSPACE, INC Cryptographic identification, financial transaction, and credential device
4558176, Sep 20 1982 Computer systems to inhibit unauthorized copying, unauthorized usage, and automated cracking of protected software
4593376, Apr 21 1983 System for vending program cartridges which have circuitry for inhibiting program usage after preset time interval expires
4614861, Nov 15 1984 Intellicard International, Inc.; INTELLICARD INTERNATIONAL,INC Unitary, self-contained card verification and validation system and method
4621321, Feb 16 1984 Secure Computing Corporation Secure data processing system architecture
4644493, Sep 14 1984 International Business Machines Corporation; INTERNATIONAL BUSINESS MACHINES CORPORATION, A CORP OF NY Implementing a shared higher level of privilege on personal computers for copy protection of software
4658093, Jul 11 1983 ALADDIN KNOWLEDGE SYSTEMS, INC Software distribution system
4713753, Feb 21 1985 Secure Computing Corporation Secure data processing system architecture with format control
4736422, Jun 30 1983 Independent Broadcasting Authority Encrypted broadcast television system
4740890, Dec 22 1983 Software Concepts, Inc. Software protection system with trial period usage code and unlimited use unlocking code both recorded on program storage media
4796220, Dec 15 1986 Pride Software Development Corp. Method of controlling the copying of software
4816655, Dec 11 1985 Centre d'Etude de l'Energie Nucleaire, "C.E.N." Method and apparatus for checking the authenticity of individual-linked documents and the identity of the holders thereof
4817140, Nov 05 1986 International Business Machines Corp. Software protection system using a single-key cryptosystem, a hardware-based authorization system and a secure coprocessor
4827508, Oct 14 1985 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4868376, May 15 1987 SAFENET, INC Intelligent portable interactive personal data system
4888638, Oct 11 1988 A. C. Nielsen Company System for substituting television programs transmitted via telephone lines
4891838, Nov 04 1985 INPUT OPTICS, INC Computer accessing system
4924378, Jun 13 1988 Bankers Trust Company License mangagement system and license storage key
4932054, Sep 16 1988 SAFENET, INC Method and apparatus for protecting computer software utilizing coded filter network in conjunction with an active coded hardware device
4937863, Mar 07 1988 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Software licensing management system
4949187, Dec 16 1988 VIDEO-ON-DEMAND VENTURES LLC Video communications system having a remotely controlled central source of video and audio data
4953209, Oct 31 1988 International Business Machines Corp. Self-verifying receipt and acceptance system for electronically delivered data objects
4961142, Jun 29 1988 MasterCard International, Inc. Multi-issuer transaction device with individual identification verification plug-in application modules for each issuer
4975647, Jun 01 1987 NOVA BIOMEDICAL CORPORATION, A MASSACHUSETTS CORP Controlling machine operation with respect to consumable accessory units
4977594, Oct 14 1986 ELECTRONIC PUBLISHING RESOURCES, INC Database usage metering and protection system and method
4999806, Sep 04 1987 Software distribution system
5010571, Sep 10 1986 General Instrument Corporation Metering retrieval of encrypted data stored in customer data retrieval terminal
5014234, Aug 25 1986 NCR Corporation System with software usage timer and counter for allowing limited use but preventing continued unauthorized use of protected software
5023907, Sep 30 1988 Hewlett-Packard Company Network license server
5047928, Oct 24 1986 Billing system for computer software
5050213, Oct 14 1986 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
5052040, May 25 1990 FIFTH GENERATION SYSTEMS, INC ; Symantec Corporation Multiple user stored data cryptographic labeling system and method
5058164, May 03 1990 NATIONAL SEMICONDUCTOR CORPORATION, A CORP OF DE Encryption of streams of addressed information to be used for program code protection
5103476, Nov 07 1990 BETANET, LLC Secure system for activating personal computer software at remote locations
5113519, May 15 1989 CISCO TECHNOLOGY, INC , A CORPORATION OF CALIFORNIA Maintenance of file attributes in a distributed data processing system
5129083, Jun 29 1989 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Conditional object creating system having different object pointers for accessing a set of data structure objects
5136643, Oct 13 1989 Public/key date-time notary facility
5138712, Oct 02 1989 SUN MICROSYSTEMS, INC , A CORP OF DE Apparatus and method for licensing software on a network of computers
5146499, Oct 27 1989 De La Rue Cartes et Systemes SAS Data processing system comprising authentification means viz a viz a smart card, an electronic circuit for use in such system, and a procedure for implementing such authentification
5148481, Oct 06 1989 CISCO TECHNOLOGY, INC , A CORPORATION OF CALIFORNIA Transaction system security method and apparatus
5159182, Dec 12 1988 MITSUBISHI KAGAKU MEDIA CO , LTD Smart data storage device
5174641, Jul 25 1990 Massachusetts Institute of Technology Video encoding method for television applications
5183404, Apr 08 1992 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Systems for connection of physical/electrical media connectors to computer communications cards
5191193, Oct 13 1989 Gemplus Card International System of payment or information transfer by money card with electronic memory
5204897, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Management interface for license management system
5222134, Nov 07 1990 BETANET, LLC Secure system for activating personal computer software at remote locations
5235642, Jul 21 1992 GOOGLE LLC Access control subsystem and method for distributed computer system using locally cached authentication credentials
5247575, Aug 16 1988 WAVE SYSTEMS, CORP GRANTEE Information distribution system
5255106, Feb 05 1991 International Integrated Communications, Ltd. Method and apparatus for delivering secured hard-copy facsimile documents
5260999, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Filters in license management system
5263157, Feb 15 1990 International Business Machines Corporation Method and system for providing user access control within a distributed data processing system by the exchange of access control profiles
5263158, Feb 15 1990 International Business Machines Corporation Method and system for variable authority level user access control in a distributed data processing system having multiple resource manager
5276444, Sep 23 1991 AT&T Bell Laboratories Centralized security control system
5276735, Apr 17 1992 Secure Computing Corporation Data enclave and trusted path system
5287408, Aug 31 1992 Autodesk, Inc. Apparatus and method for serializing and validating copies of computer software
5291596, Oct 10 1990 Fuji Xerox Co., Ltd. Data management method and system with management table indicating right of use
5293422, Sep 23 1992 McGraw-Hill School Education Holdings LLC Usage control system for computer software
5301231, Feb 12 1992 International Business Machines Corporation User defined function facility
5311591, May 15 1992 RPX Corporation Computer system security method and apparatus for creating and using program authorization information data structures
5319705, Oct 21 1992 IBM Corporation Method and system for multimedia access control enablement
5335275, Mar 05 1990 DCE Voice Processing Limited Television scrambler
5337357, Jun 17 1993 SAFENET, INC Method of software distribution protection
5339091, Jul 07 1986 Semiconductor Energy Laboratory Co., Ltd. Paperless portable book
5341429, Dec 04 1992 BUYLINE, INC Transformation of ephemeral material
5347579, Jul 05 1989 E-CONTACT TECHNOLOGIES LLC Personal computer diary
5381526, Sep 11 1992 Eastman Kodak Company Method and apparatus for storing and retrieving generalized image data
5386369, Jul 12 1993 FLEXERA SOFTWARE, INC License metering system for software applications
5390297, Nov 10 1987 FLEXERA SOFTWARE, INC System for controlling the number of concurrent copies of a program in a network based on the number of available licenses
5394469, Feb 18 1994 HARMONY LOGIC SYSTEMS LLC Method and apparatus for retrieving secure information from mass storage media
5410598, Oct 14 1986 Electronic Publishing Resources, Inc. Database usage metering and protection system and method
5412717, May 15 1992 RPX Corporation Computer system security method and apparatus having program authorization information data structures
5414852, Oct 30 1992 International Business Machines Corporation Method for protecting data in a computer system
5428606, Jun 30 1993 Wistaria Trading Ltd Digital information commodities exchange
5432849, Aug 22 1990 International Business Machines Corporation Secure cryptographic operations using control vectors generated inside a cryptographic facility
5438508, Jun 28 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P License document interchange format for license management system
5444779, Oct 18 1993 Xerox Corporation Electronic copyright royalty accounting system using glyphs
5453601, Nov 15 1991 CITIBANK, N A Electronic-monetary system
5455953, Nov 03 1993 RAKUTEN, INC Authorization system for obtaining in single step both identification and access rights of client to server directly from encrypted authorization ticket
5457746, Sep 14 1993 SPEX TECHNOLOGIES, INC System and method for access control for portable data storage media
5473687, Dec 29 1993 HARMONY LOGIC SYSTEMS LLC Method for retrieving secure information from a database
5473692, Sep 07 1994 Parker-Hannifin Corporation Roving software license for a hardware agent
5485577, Dec 16 1994 Google Technology Holdings LLC Method and apparatus for incremental delivery of access rights
5499298, Mar 17 1994 Kent Ridge Digital Labs Controlled dissemination of digital information
5502766, Apr 17 1992 McAfee, Inc Data enclave and trusted path system
5504814, Jul 10 1991 Hughes Aircraft Company Efficient security kernel for the 80960 extended architecture
5504816, Feb 02 1994 Google Technology Holdings LLC Method and apparatus for controlling access to digital signals
5504818, Apr 19 1991 KOZAMATSO SOFTWARE GROUP, L L C Information processing system using error-correcting codes and cryptography
5504837, May 10 1993 Telcordia Technologies, Inc Method for resolving conflicts among distributed entities through the generation of counter proposals by transversing a goal hierarchy with acceptable, unacceptable, and indeterminate nodes
5509070, Dec 15 1992 SL Patent Holdings LLC Method for encouraging purchase of executable and non-executable software
5530235, Feb 16 1995 CONTENTGUARD HOLDINGS, INC Interactive contents revealing storage device
5532920, Apr 29 1992 International Business Machines Corporation Data processing system and method to enforce payment of royalties when copying softcopy books
5534975, May 26 1995 Xerox Corporation Document processing system utilizing document service cards to provide document processing services
5535276, Nov 09 1994 Verizon Patent and Licensing Inc Yaksha, an improved system and method for securing communications using split private key asymmetric cryptography
5539735, Jun 30 1993 Wistaria Trading Ltd Digital information commodities exchange
5553143, Feb 04 1994 RPX Corporation Method and apparatus for electronic licensing
5557678, Jul 18 1994 Verizon Patent and Licensing Inc System and method for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
5563946, Apr 25 1994 ACTIVISION PUBLISHING, INC Method and apparatus for enabling trial period use of software products: method and apparatus for passing encrypted files between data processing systems
5564038, May 20 1994 International Business Machines Corporation; International Business Machines Corp Method and apparatus for providing a trial period for a software license product using a date stamp and designated test period
5568552, Sep 07 1994 Intel Corporation Method for providing a roving software license from one node to another node
5619570, Oct 16 1992 Sony Corporation Information furnishing and collection system
5621797, Apr 28 1994 Citibank, N.A. Electronic ticket presentation and transfer method
5625690, Nov 15 1993 THE CHASE MANHATTAN BANK, AS COLLATERAL AGENT Software pay per use system
5629980, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works
5633932, Dec 19 1995 Intel Corporation Apparatus and method for preventing disclosure through user-authentication at a printing node
5634012, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works having a fee reporting mechanism
5636346, May 09 1994 GHEORGHE, CHRISTIAN Method and system for selectively targeting advertisements and programming
5638443, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of composite digital works
5638513, Dec 22 1993 STAMPS COM, INC Secure software rental system using continuous asynchronous password verification
5649013, Dec 23 1994 Meta Platforms, Inc Royalty tracking method and apparatus
5655077, Dec 13 1994 Microsoft Technology Licensing, LLC Method and system for authenticating access to heterogeneous computing services
5708709, Dec 08 1995 Oracle America, Inc System and method for managing try-and-buy usage of application programs
5708717, Nov 29 1995 Graphic Security Systems Corporation Digital anti-counterfeiting software method and apparatus
5715403, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works having attached usage rights where the usage rights are defined by a usage rights grammar
5734823, Nov 04 1991 ARRIS Group, Inc Systems and apparatus for electronic communication and storage of information
5734891, Nov 04 1991 ARRIS Group, Inc Systems and apparatus for electronic communication and storage of time encoded information
5737413, Apr 24 1992 Fujitsu Limited Information distribution system wherein storage medium storing ciphered information is distributed
5737416, Apr 25 1994 ACTIVISION PUBLISHING, INC Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
5745569, Jan 17 1996 Wistaria Trading Ltd Method for stega-cipher protection of computer code
5745879, May 08 1991 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Method and system for managing execution of licensed programs
5748783, May 08 1995 DIGIMARC CORPORATION AN OREGON CORPORATION Method and apparatus for robust information coding
5757907, Apr 25 1994 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
5761686, Jun 27 1996 Xerox Corporation Embedding encoded information in an iconic version of a text image
5764807, Sep 14 1995 PRIMACOMP, INC Data compression using set partitioning in hierarchical trees
5765152, Oct 13 1995 DIGIMARC CORPORATION AN OREGON CORPORATION System and method for managing copyrighted electronic media
5768426, Nov 18 1993 DIGIMARC CORPORATION AN OREGON CORPORATION Graphics processing system employing embedded code signals
5787172, Feb 24 1994 Comcast Cable Communications, LLC Apparatus and method for establishing a cryptographic link between elements of a system
5790677, Jun 29 1995 SET SECURE ELECTRONIC TRANSACTION LLC System and method for secure electronic commerce transactions
5812664, Sep 06 1996 Genesys Telecommunications Laboratories, Inc Key distribution system
5825876, Dec 04 1995 RPX CLEARINGHOUSE LLC Time based availability to content of a storage medium
5825879, Sep 30 1996 Intel Corporation System and method for copy-protecting distributed video content
5825892, Oct 28 1996 RPX Corporation Protecting images with an image watermark
5838792, Jul 18 1994 Verizon Patent and Licensing Inc Computer system for centralized session key distribution, privacy enhanced messaging and information distribution using a split private key public cryptosystem
5848154, Aug 10 1994 Apple Inc Apparatus for managing software using quantity
5848378, Feb 07 1996 STRATEGIC DESIGN FEDERATION W System for collecting and presenting real-time weather information on multiple media
5850433, May 01 1996 Sprint Communication Co. L.P.; BALL, HARLEY R System and method for providing an on-line directory service
5892900, Aug 30 1996 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
5910987, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
5915019, Feb 13 1995 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
5917912, Feb 13 1995 Intertrust Technologies Corporation System and methods for secure transaction management and electronic rights protection
5920861, Feb 25 1997 INTERTRUST TECHNOLOGIES CORP Techniques for defining using and manipulating rights management data structures
5933498, Jan 11 1996 HANGER SOLUTIONS, LLC System for controlling access and distribution of digital property
5940504, Jul 01 1991 INFOLOGIC SOFTWARE, INC ; Intertrust Technologies Corporation Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
5943422, Aug 12 1996 Intertrust Technologies Corp.; INTERTRUST TECHNOLOGIES CORP Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
5949876, Feb 13 1995 Intertrust Technologies Corporation Systems and methods for secure transaction management and electronic rights protection
5982891, Feb 13 1995 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
5987134, Feb 23 1996 Fuji Xerox Co., Ltd. Device and method for authenticating user's access rights to resources
5991876, Apr 01 1996 COPYRIGHT CLEARANCE CENTER, INC. Electronic rights management and authorization system
5999624, Jun 30 1994 HEWLETT-PACKARD DEVELOPMENT COMPANY, L P Remote financial transaction system
5999949, Mar 14 1997 INTERTRUST TECHNOLOGIES CORP ; INFINITE INK CORP Text file compression system utilizing word terminators
6006332, Oct 21 1996 Case Western Reserve University Rights management system for digital media
6020882, May 15 1997 ENTROPIC COMMUNICATIONS, INC ; Entropic Communications, LLC Television access control system
6047067, Apr 28 1994 Citibank, N.A. Electronic-monetary system
6073234, May 07 1997 Fuji Xerox Co., Ltd. Device for authenticating user's access rights to resources and method
6091777, Sep 18 1997 SYS TECHNOLOGIES Continuously adaptive digital video compression system and method for a web streamer
6112181, Nov 06 1997 INTERTRUST TECHNOLOGIES CORP Systems and methods for matching, selecting, narrowcasting, and/or classifying based on rights management and/or other information
6112239, Jun 18 1997 Intervu, Inc System and method for server-side optimization of data delivery on a distributed computer network
6115471, Nov 28 1996 Fujitsu Limited Member-exclusive service system and method through internet
6135646, Oct 22 1993 Corporation for National Research Initiatives System for uniquely and persistently identifying, managing, and tracking digital objects
6138119, Feb 25 1997 Intertrust Technologies Corp. Techniques for defining, using and manipulating rights management data structures
6141754, Nov 28 1997 UNILOC 2017 LLC Integrated method and system for controlling information access and distribution
6157719, Apr 03 1995 TECH 5 SAS Conditional access system
6157721, Aug 12 1996 INTERTRUST TECHNOLOGIES CORP Systems and methods using cryptography to protect secure computing environments
6169976, Jul 02 1998 ENTRUST, INC Method and apparatus for regulating the use of licensed products
6185683, Feb 13 1995 Intertrust Technologies Corp. Trusted and secure techniques, systems and methods for item delivery and execution
6189037, Sep 30 1994 Intel Corporation Broadband data interface
6189146, Mar 18 1998 Microsoft Technology Licensing, LLC System and method for software licensing
6209092, Jan 27 1997 U S PHILIPS CORPORATION Method and system for transferring content information and supplemental information relating thereto
6216112, May 27 1998 Method for software distribution and compensation with replenishable advertisements
6219652, Jun 01 1998 RPX Corporation Network license authentication
6226618, Aug 13 1998 Level 3 Communications, LLC Electronic content delivery system
6233684, Feb 28 1997 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of rendered digital works through watermaking
6236971, Nov 23 1994 CONTENTGUARD HOLDINGS, INC System for controlling the distribution and use of digital works using digital tickets
6237786, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
6240185, Aug 12 1996 Intertrust Technologies Corporation Steganographic techniques for securely delivering electronic digital rights management control information over insecure communication channels
6253193, Feb 13 1995 Intertrust Technologies Corporation Systems and methods for the secure transaction management and electronic rights protection
6292569, Aug 12 1996 Intertrust Technologies Corp. Systems and methods using cryptography to protect secure computing environments
6301660, Jul 31 1997 HANGER SOLUTIONS, LLC Computer system for protecting a file and a method for protecting a file
6307939, Aug 20 1996 France Telecom; Telediffusion de France Method and equipment for allocating to a television program, which is already conditionally accessed, a complementary conditional access
6327652, Oct 26 1998 Microsoft Technology Licensing, LLC Loading and identifying a digital rights management operating system
6330670, Oct 26 1998 Microsoft Technology Licensing, LLC Digital rights management operating system
6345256, Aug 13 1998 International Business Machines Corporation Automated method and apparatus to package digital content for electronic distribution using the identity of the source content
6353888, Jul 07 1997 Fuji Xerox Co., Ltd. Access rights authentication apparatus
6363488, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
6389402, Feb 13 1995 INTERTRUST TECHNOLOGIES CORP Systems and methods for secure transaction management and electronic rights protection
6397333, Oct 07 1998 Infineon Technologies AG Copy protection system and method
6401211, Oct 19 1999 Microsoft Technology Licensing, LLC System and method of user logon in combination with user authentication for network access
6405369, Mar 18 1996 Cisco Technology, Inc Smart card chaining in pay television systems
6424717, Apr 03 1995 TECH 5 SAS Encryption devices for use in a conditional access system
6424947, Sep 29 1997 SYNAMEDIA LIMITED Distributed IRD system
6487659, Feb 12 1998 Fuji Xerox Co., Ltd. Device and method for conditional authentication
6516052, Jul 04 1997 British Telecommunications public limited company Method of scheduling connections
6516413, Feb 05 1998 Fuji Xerox Co., Ltd. Apparatus and method for user authentication
6523745, Aug 05 1997 BMF CORPORATION Electronic transaction system including a fingerprint identification encoding
6796555, Jul 19 1999 RPX Corporation Centralized video controller for controlling distribution of video signals
20010009026,
20010011276,
20010014206,
20010037467,
20010039659,
20020001387,
20020035618,
20020044658,
20020056118,
20020069282,
20020099948,
20020127423,
20030097567,
20030105721,
20040052370,
20040172552,
20070101123,
20070204146,
20070206682,
BR9810967,
EP67556,
EP84441,
EP180460,
EP257585,
EP262025,
EP332304,
EP332707,
EP393806,
EP450841,
EP529261,
EP613073,
EP651554,
EP668695,
EP678836,
EP679977,
EP715243,
EP715244,
EP715245,
EP715246,
EP725376,
EP731404,
EP763936,
EP818748,
EP840194,
EP892521,
EP934765,
EP946022,
EP964572,
EP999488,
EP1103922,
GB1483282,
GB2022969,
GB2136175,
GB2236604,
GB2309364,
GB2316503,
GB2354102,
JP11031130,
JP11032037,
JP11205306,
JP11215121,
JP2000215165,
JP2005218143,
JP2005253109,
JP2006180562,
JP3063717,
JP4369068,
JP5100939,
JP5168039,
JP5268415,
JP6131371,
JP6175794,
JP6215010,
JP62241061,
JP64068835,
JP7084852,
JP715241,
JP7200317,
JP7244639,
JP736768,
WO4727,
WO5898,
WO46994,
WO59152,
WO62260,
WO72118,
WO73922,
WO103044,
WOO109703A1,
WO137209,
WO163528,
WO2004034223,
WO2004103843,
WO8304461,
WO9220022,
WO9301550,
WO9311480,
WO9401821,
WO9403003,
WO9613814,
WO9624092,
WO9627155,
WO9725800,
WO9737492,
WO9741661,
WO9743761,
WO9748203,
WO9809209,
WO9810561,
WO9811690,
WO9819431,
WO9842098,
WO9843426,
WO9845768,
WO9924928,
WO9934553,
WO9935782,
WO9948296,
WO9949615,
WO9960461,
WO9960750,
/////
Executed onAssignorAssigneeConveyanceFrameReelDoc
Jun 05 2002ContentGuard Holdings, Inc.(assignment on the face of the patent)
Aug 15 2002LAO, GUILLERMOCONTENTGUARD HOLDINGS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0132760133 pdf
Aug 15 2002WANG, XINCONTENTGUARD HOLDINGS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0132760133 pdf
Aug 15 2002TA, THANHCONTENTGUARD HOLDINGS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0132760133 pdf
Aug 15 2002FUNG, JOSEPHCONTENTGUARD HOLDINGS, INC ASSIGNMENT OF ASSIGNORS INTEREST SEE DOCUMENT FOR DETAILS 0132760133 pdf
Date Maintenance Fee Events
Jan 03 2011ASPN: Payor Number Assigned.
Jun 05 2014M1551: Payment of Maintenance Fee, 4th Year, Large Entity.
Jun 05 2018M1552: Payment of Maintenance Fee, 8th Year, Large Entity.
Jun 08 2022M1553: Payment of Maintenance Fee, 12th Year, Large Entity.


Date Maintenance Schedule
Dec 14 20134 years fee payment window open
Jun 14 20146 months grace period start (w surcharge)
Dec 14 2014patent expiry (for year 4)
Dec 14 20162 years to revive unintentionally abandoned end. (for year 4)
Dec 14 20178 years fee payment window open
Jun 14 20186 months grace period start (w surcharge)
Dec 14 2018patent expiry (for year 8)
Dec 14 20202 years to revive unintentionally abandoned end. (for year 8)
Dec 14 202112 years fee payment window open
Jun 14 20226 months grace period start (w surcharge)
Dec 14 2022patent expiry (for year 12)
Dec 14 20242 years to revive unintentionally abandoned end. (for year 12)